ssl.h 100 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538
  1. /* ssl/ssl.h */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. * ECC cipher suite support in OpenSSL originally developed by
  114. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  115. */
  116. /* ====================================================================
  117. * Copyright 2005 Nokia. All rights reserved.
  118. *
  119. * The portions of the attached software ("Contribution") is developed by
  120. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  121. * license.
  122. *
  123. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  124. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  125. * support (see RFC 4279) to OpenSSL.
  126. *
  127. * No patent licenses or other rights except those expressly stated in
  128. * the OpenSSL open source license shall be deemed granted or received
  129. * expressly, by implication, estoppel, or otherwise.
  130. *
  131. * No assurances are provided by Nokia that the Contribution does not
  132. * infringe the patent or other intellectual property rights of any third
  133. * party or that the license provides you with all the necessary rights
  134. * to make use of the Contribution.
  135. *
  136. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  137. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  138. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  139. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  140. * OTHERWISE.
  141. */
  142. #ifndef HEADER_SSL_H
  143. #define HEADER_SSL_H
  144. #include <openssl/e_os2.h>
  145. #ifndef OPENSSL_NO_COMP
  146. #include <openssl/comp.h>
  147. #endif
  148. #ifndef OPENSSL_NO_BIO
  149. #include <openssl/bio.h>
  150. #endif
  151. #ifndef OPENSSL_NO_DEPRECATED
  152. #ifndef OPENSSL_NO_X509
  153. #include <openssl/x509.h>
  154. #endif
  155. #include <openssl/crypto.h>
  156. #include <openssl/lhash.h>
  157. #include <openssl/buffer.h>
  158. #endif
  159. #include <openssl/pem.h>
  160. #include <openssl/hmac.h>
  161. #include <openssl/kssl.h>
  162. #include <openssl/safestack.h>
  163. #include <openssl/symhacks.h>
  164. #ifdef __cplusplus
  165. extern "C" {
  166. #endif
  167. /* SSLeay version number for ASN.1 encoding of the session information */
  168. /* Version 0 - initial version
  169. * Version 1 - added the optional peer certificate
  170. */
  171. #define SSL_SESSION_ASN1_VERSION 0x0001
  172. /* text strings for the ciphers */
  173. #define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
  174. #define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
  175. #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
  176. #define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
  177. #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
  178. #define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
  179. #define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
  180. #define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
  181. #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
  182. #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
  183. /* VRS Additional Kerberos5 entries
  184. */
  185. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  186. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  187. #define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
  188. #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
  189. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  190. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  191. #define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
  192. #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
  193. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  194. #define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
  195. #define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
  196. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  197. #define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
  198. #define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
  199. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  200. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  201. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  202. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  203. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  204. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  205. #define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
  206. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
  207. #define SSL_MAX_SID_CTX_LENGTH 32
  208. #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
  209. #define SSL_MAX_KEY_ARG_LENGTH 8
  210. #define SSL_MAX_MASTER_KEY_LENGTH 48
  211. /* These are used to specify which ciphers to use and not to use */
  212. #define SSL_TXT_EXP40 "EXPORT40"
  213. #define SSL_TXT_EXP56 "EXPORT56"
  214. #define SSL_TXT_LOW "LOW"
  215. #define SSL_TXT_MEDIUM "MEDIUM"
  216. #define SSL_TXT_HIGH "HIGH"
  217. #define SSL_TXT_FIPS "FIPS"
  218. #define SSL_TXT_kFZA "kFZA" /* unused! */
  219. #define SSL_TXT_aFZA "aFZA" /* unused! */
  220. #define SSL_TXT_eFZA "eFZA" /* unused! */
  221. #define SSL_TXT_FZA "FZA" /* unused! */
  222. #define SSL_TXT_aNULL "aNULL"
  223. #define SSL_TXT_eNULL "eNULL"
  224. #define SSL_TXT_NULL "NULL"
  225. #define SSL_TXT_kRSA "kRSA"
  226. #define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
  227. #define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
  228. #define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
  229. #define SSL_TXT_kEDH "kEDH"
  230. #define SSL_TXT_kKRB5 "kKRB5"
  231. #define SSL_TXT_kECDHr "kECDHr"
  232. #define SSL_TXT_kECDHe "kECDHe"
  233. #define SSL_TXT_kECDH "kECDH"
  234. #define SSL_TXT_kEECDH "kEECDH"
  235. #define SSL_TXT_kPSK "kPSK"
  236. #define SSL_TXT_kGOST "kGOST"
  237. #define SSL_TXT_kSRP "kSRP"
  238. #define SSL_TXT_aRSA "aRSA"
  239. #define SSL_TXT_aDSS "aDSS"
  240. #define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
  241. #define SSL_TXT_aECDH "aECDH"
  242. #define SSL_TXT_aKRB5 "aKRB5"
  243. #define SSL_TXT_aECDSA "aECDSA"
  244. #define SSL_TXT_aPSK "aPSK"
  245. #define SSL_TXT_aGOST94 "aGOST94"
  246. #define SSL_TXT_aGOST01 "aGOST01"
  247. #define SSL_TXT_aGOST "aGOST"
  248. #define SSL_TXT_DSS "DSS"
  249. #define SSL_TXT_DH "DH"
  250. #define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
  251. #define SSL_TXT_ADH "ADH"
  252. #define SSL_TXT_RSA "RSA"
  253. #define SSL_TXT_ECDH "ECDH"
  254. #define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
  255. #define SSL_TXT_AECDH "AECDH"
  256. #define SSL_TXT_ECDSA "ECDSA"
  257. #define SSL_TXT_KRB5 "KRB5"
  258. #define SSL_TXT_PSK "PSK"
  259. #define SSL_TXT_SRP "SRP"
  260. #define SSL_TXT_DES "DES"
  261. #define SSL_TXT_3DES "3DES"
  262. #define SSL_TXT_RC4 "RC4"
  263. #define SSL_TXT_RC2 "RC2"
  264. #define SSL_TXT_IDEA "IDEA"
  265. #define SSL_TXT_SEED "SEED"
  266. #define SSL_TXT_AES128 "AES128"
  267. #define SSL_TXT_AES256 "AES256"
  268. #define SSL_TXT_AES "AES"
  269. #define SSL_TXT_AES_GCM "AESGCM"
  270. #define SSL_TXT_CAMELLIA128 "CAMELLIA128"
  271. #define SSL_TXT_CAMELLIA256 "CAMELLIA256"
  272. #define SSL_TXT_CAMELLIA "CAMELLIA"
  273. #define SSL_TXT_MD5 "MD5"
  274. #define SSL_TXT_SHA1 "SHA1"
  275. #define SSL_TXT_SHA "SHA" /* same as "SHA1" */
  276. #define SSL_TXT_GOST94 "GOST94"
  277. #define SSL_TXT_GOST89MAC "GOST89MAC"
  278. #define SSL_TXT_SHA256 "SHA256"
  279. #define SSL_TXT_SHA384 "SHA384"
  280. #define SSL_TXT_SSLV2 "SSLv2"
  281. #define SSL_TXT_SSLV3 "SSLv3"
  282. #define SSL_TXT_TLSV1 "TLSv1"
  283. #define SSL_TXT_TLSV1_1 "TLSv1.1"
  284. #define SSL_TXT_TLSV1_2 "TLSv1.2"
  285. #define SSL_TXT_EXP "EXP"
  286. #define SSL_TXT_EXPORT "EXPORT"
  287. #define SSL_TXT_ALL "ALL"
  288. /*
  289. * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
  290. * ciphers normally not being used.
  291. * Example: "RC4" will activate all ciphers using RC4 including ciphers
  292. * without authentication, which would normally disabled by DEFAULT (due
  293. * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
  294. * will make sure that it is also disabled in the specific selection.
  295. * COMPLEMENTOF* identifiers are portable between version, as adjustments
  296. * to the default cipher setup will also be included here.
  297. *
  298. * COMPLEMENTOFDEFAULT does not experience the same special treatment that
  299. * DEFAULT gets, as only selection is being done and no sorting as needed
  300. * for DEFAULT.
  301. */
  302. #define SSL_TXT_CMPALL "COMPLEMENTOFALL"
  303. #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
  304. /* The following cipher list is used by default.
  305. * It also is substituted when an application-defined cipher list string
  306. * starts with 'DEFAULT'. */
  307. #define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
  308. /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
  309. * starts with a reasonable order, and all we have to do for DEFAULT is
  310. * throwing out anonymous and unencrypted ciphersuites!
  311. * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
  312. * some of them.)
  313. */
  314. /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
  315. #define SSL_SENT_SHUTDOWN 1
  316. #define SSL_RECEIVED_SHUTDOWN 2
  317. #ifdef __cplusplus
  318. }
  319. #endif
  320. #ifdef __cplusplus
  321. extern "C" {
  322. #endif
  323. #if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
  324. #define OPENSSL_NO_SSL2
  325. #endif
  326. #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
  327. #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
  328. /* This is needed to stop compilers complaining about the
  329. * 'struct ssl_st *' function parameters used to prototype callbacks
  330. * in SSL_CTX. */
  331. typedef struct ssl_st *ssl_crock_st;
  332. typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
  333. typedef struct ssl_method_st SSL_METHOD;
  334. typedef struct ssl_cipher_st SSL_CIPHER;
  335. typedef struct ssl_session_st SSL_SESSION;
  336. DECLARE_STACK_OF(SSL_CIPHER)
  337. typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
  338. typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
  339. #ifndef OPENSSL_NO_SSL_INTERN
  340. /* used to hold info on the particular ciphers used */
  341. struct ssl_cipher_st
  342. {
  343. int valid;
  344. const char *name; /* text name */
  345. unsigned long id; /* id, 4 bytes, first is version */
  346. /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
  347. unsigned long algorithm_mkey; /* key exchange algorithm */
  348. unsigned long algorithm_auth; /* server authentication */
  349. unsigned long algorithm_enc; /* symmetric encryption */
  350. unsigned long algorithm_mac; /* symmetric authentication */
  351. unsigned long algorithm_ssl; /* (major) protocol version */
  352. unsigned long algo_strength; /* strength and export flags */
  353. unsigned long algorithm2; /* Extra flags */
  354. int strength_bits; /* Number of bits really used */
  355. int alg_bits; /* Number of bits for algorithm */
  356. };
  357. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  358. struct ssl_method_st
  359. {
  360. int version;
  361. int (*ssl_new)(SSL *s);
  362. void (*ssl_clear)(SSL *s);
  363. void (*ssl_free)(SSL *s);
  364. int (*ssl_accept)(SSL *s);
  365. int (*ssl_connect)(SSL *s);
  366. int (*ssl_read)(SSL *s,void *buf,int len);
  367. int (*ssl_peek)(SSL *s,void *buf,int len);
  368. int (*ssl_write)(SSL *s,const void *buf,int len);
  369. int (*ssl_shutdown)(SSL *s);
  370. int (*ssl_renegotiate)(SSL *s);
  371. int (*ssl_renegotiate_check)(SSL *s);
  372. long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
  373. max, int *ok);
  374. int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
  375. int peek);
  376. int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
  377. int (*ssl_dispatch_alert)(SSL *s);
  378. long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
  379. long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
  380. const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
  381. int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
  382. int (*ssl_pending)(const SSL *s);
  383. int (*num_ciphers)(void);
  384. const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
  385. const struct ssl_method_st *(*get_ssl_method)(int version);
  386. long (*get_timeout)(void);
  387. struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  388. int (*ssl_version)(void);
  389. long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
  390. long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
  391. };
  392. /* Lets make this into an ASN.1 type structure as follows
  393. * SSL_SESSION_ID ::= SEQUENCE {
  394. * version INTEGER, -- structure version number
  395. * SSLversion INTEGER, -- SSL version number
  396. * Cipher OCTET STRING, -- the 3 byte cipher ID
  397. * Session_ID OCTET STRING, -- the Session ID
  398. * Master_key OCTET STRING, -- the master key
  399. * KRB5_principal OCTET STRING -- optional Kerberos principal
  400. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  401. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  402. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  403. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  404. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  405. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  406. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  407. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  408. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  409. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  410. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  411. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  412. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  413. * }
  414. * Look in ssl/ssl_asn1.c for more details
  415. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  416. */
  417. struct ssl_session_st
  418. {
  419. int ssl_version; /* what ssl version session info is
  420. * being kept in here? */
  421. /* only really used in SSLv2 */
  422. unsigned int key_arg_length;
  423. unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
  424. int master_key_length;
  425. unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
  426. /* session_id - valid? */
  427. unsigned int session_id_length;
  428. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  429. /* this is used to determine whether the session is being reused in
  430. * the appropriate context. It is up to the application to set this,
  431. * via SSL_new */
  432. unsigned int sid_ctx_length;
  433. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  434. #ifndef OPENSSL_NO_KRB5
  435. unsigned int krb5_client_princ_len;
  436. unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
  437. #endif /* OPENSSL_NO_KRB5 */
  438. #ifndef OPENSSL_NO_PSK
  439. char *psk_identity_hint;
  440. char *psk_identity;
  441. #endif
  442. /* Used to indicate that session resumption is not allowed.
  443. * Applications can also set this bit for a new session via
  444. * not_resumable_session_cb to disable session caching and tickets. */
  445. int not_resumable;
  446. /* The cert is the certificate used to establish this connection */
  447. struct sess_cert_st /* SESS_CERT */ *sess_cert;
  448. /* This is the cert for the other end.
  449. * On clients, it will be the same as sess_cert->peer_key->x509
  450. * (the latter is not enough as sess_cert is not retained
  451. * in the external representation of sessions, see ssl_asn1.c). */
  452. X509 *peer;
  453. /* when app_verify_callback accepts a session where the peer's certificate
  454. * is not ok, we must remember the error for session reuse: */
  455. long verify_result; /* only for servers */
  456. int references;
  457. long timeout;
  458. long time;
  459. unsigned int compress_meth; /* Need to lookup the method */
  460. const SSL_CIPHER *cipher;
  461. unsigned long cipher_id; /* when ASN.1 loaded, this
  462. * needs to be used to load
  463. * the 'cipher' structure */
  464. STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
  465. CRYPTO_EX_DATA ex_data; /* application specific data */
  466. /* These are used to make removal of session-ids more
  467. * efficient and to implement a maximum cache size. */
  468. struct ssl_session_st *prev,*next;
  469. #ifndef OPENSSL_NO_TLSEXT
  470. char *tlsext_hostname;
  471. #ifndef OPENSSL_NO_EC
  472. size_t tlsext_ecpointformatlist_length;
  473. unsigned char *tlsext_ecpointformatlist; /* peer's list */
  474. size_t tlsext_ellipticcurvelist_length;
  475. unsigned char *tlsext_ellipticcurvelist; /* peer's list */
  476. #endif /* OPENSSL_NO_EC */
  477. /* RFC4507 info */
  478. unsigned char *tlsext_tick; /* Session ticket */
  479. size_t tlsext_ticklen; /* Session ticket length */
  480. long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
  481. #endif
  482. #ifndef OPENSSL_NO_SRP
  483. char *srp_username;
  484. #endif
  485. };
  486. #endif
  487. #define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
  488. #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
  489. /* Allow initial connection to servers that don't support RI */
  490. #define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
  491. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
  492. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
  493. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
  494. #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
  495. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
  496. #define SSL_OP_TLS_D5_BUG 0x00000100L
  497. #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
  498. #define SSL_OP_NO_TLSv1_1 0x00000400L
  499. /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
  500. * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
  501. * the workaround is not needed. Unfortunately some broken SSL/TLS
  502. * implementations cannot handle it at all, which is why we include
  503. * it in SSL_OP_ALL. */
  504. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
  505. /* SSL_OP_ALL: various bug workarounds that should be rather harmless.
  506. * This used to be 0x000FFFFFL before 0.9.7. */
  507. #define SSL_OP_ALL 0x80000BFFL
  508. /* DTLS options */
  509. #define SSL_OP_NO_QUERY_MTU 0x00001000L
  510. /* Turn on Cookie Exchange (on relevant for servers) */
  511. #define SSL_OP_COOKIE_EXCHANGE 0x00002000L
  512. /* Don't use RFC4507 ticket extension */
  513. #define SSL_OP_NO_TICKET 0x00004000L
  514. /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
  515. #define SSL_OP_CISCO_ANYCONNECT 0x00008000L
  516. /* As server, disallow session resumption on renegotiation */
  517. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
  518. /* Don't use compression even if supported */
  519. #define SSL_OP_NO_COMPRESSION 0x00020000L
  520. /* Permit unsafe legacy renegotiation */
  521. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  522. /* If set, always create a new key when using tmp_ecdh parameters */
  523. #define SSL_OP_SINGLE_ECDH_USE 0x00080000L
  524. /* If set, always create a new key when using tmp_dh parameters */
  525. #define SSL_OP_SINGLE_DH_USE 0x00100000L
  526. /* Set to always use the tmp_rsa key when doing RSA operations,
  527. * even when this violates protocol specs */
  528. #define SSL_OP_EPHEMERAL_RSA 0x00200000L
  529. /* Set on servers to choose the cipher according to the server's
  530. * preferences */
  531. #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
  532. /* If set, a server will allow a client to issue a SSLv3.0 version number
  533. * as latest version supported in the premaster secret, even when TLSv1.0
  534. * (version 3.1) was announced in the client hello. Normally this is
  535. * forbidden to prevent version rollback attacks. */
  536. #define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
  537. #define SSL_OP_NO_SSLv2 0x01000000L
  538. #define SSL_OP_NO_SSLv3 0x02000000L
  539. #define SSL_OP_NO_TLSv1 0x04000000L
  540. #define SSL_OP_NO_TLSv1_2 0x08000000L
  541. /* These next two were never actually used for anything since SSLeay
  542. * zap so we have some more flags.
  543. */
  544. /* The next flag deliberately changes the ciphertest, this is a check
  545. * for the PKCS#1 attack */
  546. #define SSL_OP_PKCS1_CHECK_1 0x0
  547. #define SSL_OP_PKCS1_CHECK_2 0x0
  548. #define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
  549. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
  550. /* Make server add server-hello extension from early version of
  551. * cryptopro draft, when GOST ciphersuite is negotiated.
  552. * Required for interoperability with CryptoPro CSP 3.x
  553. */
  554. #define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
  555. /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
  556. * when just a single record has been written): */
  557. #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
  558. /* Make it possible to retry SSL_write() with changed buffer location
  559. * (buffer contents must stay the same!); this is not the default to avoid
  560. * the misconception that non-blocking SSL_write() behaves like
  561. * non-blocking write(): */
  562. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
  563. /* Never bother the application with retries if the transport
  564. * is blocking: */
  565. #define SSL_MODE_AUTO_RETRY 0x00000004L
  566. /* Don't attempt to automatically build certificate chain */
  567. #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
  568. /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
  569. * TLS only.) "Released" buffers are put onto a free-list in the context
  570. * or just freed (depending on the context's setting for freelist_max_len). */
  571. #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
  572. /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
  573. * they cannot be used to clear bits. */
  574. #define SSL_CTX_set_options(ctx,op) \
  575. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
  576. #define SSL_CTX_clear_options(ctx,op) \
  577. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  578. #define SSL_CTX_get_options(ctx) \
  579. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
  580. #define SSL_set_options(ssl,op) \
  581. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
  582. #define SSL_clear_options(ssl,op) \
  583. SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  584. #define SSL_get_options(ssl) \
  585. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
  586. #define SSL_CTX_set_mode(ctx,op) \
  587. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
  588. #define SSL_CTX_clear_mode(ctx,op) \
  589. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
  590. #define SSL_CTX_get_mode(ctx) \
  591. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
  592. #define SSL_clear_mode(ssl,op) \
  593. SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
  594. #define SSL_set_mode(ssl,op) \
  595. SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
  596. #define SSL_get_mode(ssl) \
  597. SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
  598. #define SSL_set_mtu(ssl, mtu) \
  599. SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
  600. #define SSL_get_secure_renegotiation_support(ssl) \
  601. SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
  602. void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  603. void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  604. #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  605. #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  606. #ifndef OPENSSL_NO_SRP
  607. #ifndef OPENSSL_NO_SSL_INTERN
  608. typedef struct srp_ctx_st
  609. {
  610. /* param for all the callbacks */
  611. void *SRP_cb_arg;
  612. /* set client Hello login callback */
  613. int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
  614. /* set SRP N/g param callback for verification */
  615. int (*SRP_verify_param_callback)(SSL *, void *);
  616. /* set SRP client passwd callback */
  617. char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
  618. /* set SRP client username callback */
  619. char *(*SRP_TLS_ext_missing_srp_client_username_callback)(SSL *, void *);
  620. char *login;
  621. BIGNUM *N,*g,*s,*B,*A;
  622. BIGNUM *a,*b,*v;
  623. char *info;
  624. int strength;
  625. unsigned long srp_Mask;
  626. } SRP_CTX;
  627. #endif
  628. /* see tls_srp.c */
  629. int SSL_SRP_CTX_init(SSL *s);
  630. int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
  631. int SSL_SRP_CTX_free(SSL *ctx);
  632. int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
  633. int SSL_srp_server_param_with_username(SSL *s, int *ad);
  634. int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
  635. int SRP_Calc_A_param(SSL *s);
  636. int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
  637. int SRP_have_to_put_srp_username(SSL *s);
  638. #endif
  639. #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
  640. #define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
  641. #else
  642. #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
  643. #endif
  644. #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
  645. /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
  646. * them. It is used to override the generation of SSL/TLS session IDs in a
  647. * server. Return value should be zero on an error, non-zero to proceed. Also,
  648. * callbacks should themselves check if the id they generate is unique otherwise
  649. * the SSL handshake will fail with an error - callbacks can do this using the
  650. * 'ssl' value they're passed by;
  651. * SSL_has_matching_session_id(ssl, id, *id_len)
  652. * The length value passed in is set at the maximum size the session ID can be.
  653. * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
  654. * can alter this length to be less if desired, but under SSLv2 session IDs are
  655. * supposed to be fixed at 16 bytes so the id will be padded after the callback
  656. * returns in this case. It is also an error for the callback to set the size to
  657. * zero. */
  658. typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
  659. unsigned int *id_len);
  660. typedef struct ssl_comp_st SSL_COMP;
  661. #ifndef OPENSSL_NO_SSL_INTERN
  662. struct ssl_comp_st
  663. {
  664. int id;
  665. const char *name;
  666. #ifndef OPENSSL_NO_COMP
  667. COMP_METHOD *method;
  668. #else
  669. char *method;
  670. #endif
  671. };
  672. DECLARE_STACK_OF(SSL_COMP)
  673. DECLARE_LHASH_OF(SSL_SESSION);
  674. struct ssl_ctx_st
  675. {
  676. const SSL_METHOD *method;
  677. STACK_OF(SSL_CIPHER) *cipher_list;
  678. /* same as above but sorted for lookup */
  679. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  680. struct x509_store_st /* X509_STORE */ *cert_store;
  681. LHASH_OF(SSL_SESSION) *sessions;
  682. /* Most session-ids that will be cached, default is
  683. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
  684. unsigned long session_cache_size;
  685. struct ssl_session_st *session_cache_head;
  686. struct ssl_session_st *session_cache_tail;
  687. /* This can have one of 2 values, ored together,
  688. * SSL_SESS_CACHE_CLIENT,
  689. * SSL_SESS_CACHE_SERVER,
  690. * Default is SSL_SESSION_CACHE_SERVER, which means only
  691. * SSL_accept which cache SSL_SESSIONS. */
  692. int session_cache_mode;
  693. /* If timeout is not 0, it is the default timeout value set
  694. * when SSL_new() is called. This has been put in to make
  695. * life easier to set things up */
  696. long session_timeout;
  697. /* If this callback is not null, it will be called each
  698. * time a session id is added to the cache. If this function
  699. * returns 1, it means that the callback will do a
  700. * SSL_SESSION_free() when it has finished using it. Otherwise,
  701. * on 0, it means the callback has finished with it.
  702. * If remove_session_cb is not null, it will be called when
  703. * a session-id is removed from the cache. After the call,
  704. * OpenSSL will SSL_SESSION_free() it. */
  705. int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
  706. void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
  707. SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
  708. unsigned char *data,int len,int *copy);
  709. struct
  710. {
  711. int sess_connect; /* SSL new conn - started */
  712. int sess_connect_renegotiate;/* SSL reneg - requested */
  713. int sess_connect_good; /* SSL new conne/reneg - finished */
  714. int sess_accept; /* SSL new accept - started */
  715. int sess_accept_renegotiate;/* SSL reneg - requested */
  716. int sess_accept_good; /* SSL accept/reneg - finished */
  717. int sess_miss; /* session lookup misses */
  718. int sess_timeout; /* reuse attempt on timeouted session */
  719. int sess_cache_full; /* session removed due to full cache */
  720. int sess_hit; /* session reuse actually done */
  721. int sess_cb_hit; /* session-id that was not
  722. * in the cache was
  723. * passed back via the callback. This
  724. * indicates that the application is
  725. * supplying session-id's from other
  726. * processes - spooky :-) */
  727. } stats;
  728. int references;
  729. /* if defined, these override the X509_verify_cert() calls */
  730. int (*app_verify_callback)(X509_STORE_CTX *, void *);
  731. void *app_verify_arg;
  732. /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  733. * ('app_verify_callback' was called with just one argument) */
  734. /* Default password callback. */
  735. pem_password_cb *default_passwd_callback;
  736. /* Default password callback user data. */
  737. void *default_passwd_callback_userdata;
  738. /* get client cert callback */
  739. int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  740. /* cookie generate callback */
  741. int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
  742. unsigned int *cookie_len);
  743. /* verify cookie callback */
  744. int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
  745. unsigned int cookie_len);
  746. CRYPTO_EX_DATA ex_data;
  747. const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
  748. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  749. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
  750. STACK_OF(X509) *extra_certs;
  751. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  752. /* Default values used when no per-SSL value is defined follow */
  753. void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
  754. /* what we put in client cert requests */
  755. STACK_OF(X509_NAME) *client_CA;
  756. /* Default values to use in SSL structures follow (these are copied by SSL_new) */
  757. unsigned long options;
  758. unsigned long mode;
  759. long max_cert_list;
  760. struct cert_st /* CERT */ *cert;
  761. int read_ahead;
  762. /* callback that allows applications to peek at protocol messages */
  763. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  764. void *msg_callback_arg;
  765. int verify_mode;
  766. unsigned int sid_ctx_length;
  767. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  768. int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
  769. /* Default generate session ID callback. */
  770. GEN_SESSION_CB generate_session_id;
  771. X509_VERIFY_PARAM *param;
  772. /* Callback for disabling session caching and ticket support
  773. * on a session basis, depending on the chosen cipher. */
  774. int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
  775. #if 0
  776. int purpose; /* Purpose setting */
  777. int trust; /* Trust setting */
  778. #endif
  779. int quiet_shutdown;
  780. /* Maximum amount of data to send in one fragment.
  781. * actual record size can be more than this due to
  782. * padding and MAC overheads.
  783. */
  784. unsigned int max_send_fragment;
  785. #ifndef OPENSSL_ENGINE
  786. /* Engine to pass requests for client certs to
  787. */
  788. ENGINE *client_cert_engine;
  789. #endif
  790. #ifndef OPENSSL_NO_TLSEXT
  791. /* TLS extensions servername callback */
  792. int (*tlsext_servername_callback)(SSL*, int *, void *);
  793. void *tlsext_servername_arg;
  794. /* RFC 4507 session ticket keys */
  795. unsigned char tlsext_tick_key_name[16];
  796. unsigned char tlsext_tick_hmac_key[16];
  797. unsigned char tlsext_tick_aes_key[16];
  798. /* Callback to support customisation of ticket key setting */
  799. int (*tlsext_ticket_key_cb)(SSL *ssl,
  800. unsigned char *name, unsigned char *iv,
  801. EVP_CIPHER_CTX *ectx,
  802. HMAC_CTX *hctx, int enc);
  803. /* certificate status request info */
  804. /* Callback for status request */
  805. int (*tlsext_status_cb)(SSL *ssl, void *arg);
  806. void *tlsext_status_arg;
  807. /* draft-rescorla-tls-opaque-prf-input-00.txt information */
  808. int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
  809. void *tlsext_opaque_prf_input_callback_arg;
  810. # ifndef OPENSSL_NO_NEXTPROTONEG
  811. /* Next protocol negotiation information */
  812. /* (for experimental NPN extension). */
  813. /* For a server, this contains a callback function by which the set of
  814. * advertised protocols can be provided. */
  815. int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
  816. unsigned int *len, void *arg);
  817. void *next_protos_advertised_cb_arg;
  818. /* For a client, this contains a callback function that selects the
  819. * next protocol from the list provided by the server. */
  820. int (*next_proto_select_cb)(SSL *s, unsigned char **out,
  821. unsigned char *outlen,
  822. const unsigned char *in,
  823. unsigned int inlen,
  824. void *arg);
  825. void *next_proto_select_cb_arg;
  826. # endif
  827. #endif
  828. #ifndef OPENSSL_NO_PSK
  829. char *psk_identity_hint;
  830. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  831. unsigned int max_identity_len, unsigned char *psk,
  832. unsigned int max_psk_len);
  833. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  834. unsigned char *psk, unsigned int max_psk_len);
  835. #endif
  836. #ifndef OPENSSL_NO_BUF_FREELISTS
  837. #define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
  838. unsigned int freelist_max_len;
  839. struct ssl3_buf_freelist_st *wbuf_freelist;
  840. struct ssl3_buf_freelist_st *rbuf_freelist;
  841. #endif
  842. #ifndef OPENSSL_NO_SRP
  843. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  844. #endif
  845. };
  846. #endif
  847. #define SSL_SESS_CACHE_OFF 0x0000
  848. #define SSL_SESS_CACHE_CLIENT 0x0001
  849. #define SSL_SESS_CACHE_SERVER 0x0002
  850. #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
  851. #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
  852. /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
  853. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
  854. #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
  855. #define SSL_SESS_CACHE_NO_INTERNAL \
  856. (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
  857. LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
  858. #define SSL_CTX_sess_number(ctx) \
  859. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
  860. #define SSL_CTX_sess_connect(ctx) \
  861. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
  862. #define SSL_CTX_sess_connect_good(ctx) \
  863. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
  864. #define SSL_CTX_sess_connect_renegotiate(ctx) \
  865. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
  866. #define SSL_CTX_sess_accept(ctx) \
  867. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
  868. #define SSL_CTX_sess_accept_renegotiate(ctx) \
  869. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
  870. #define SSL_CTX_sess_accept_good(ctx) \
  871. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
  872. #define SSL_CTX_sess_hits(ctx) \
  873. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
  874. #define SSL_CTX_sess_cb_hits(ctx) \
  875. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
  876. #define SSL_CTX_sess_misses(ctx) \
  877. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
  878. #define SSL_CTX_sess_timeouts(ctx) \
  879. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
  880. #define SSL_CTX_sess_cache_full(ctx) \
  881. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
  882. void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
  883. int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
  884. void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
  885. void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  886. void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
  887. SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
  888. void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
  889. void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
  890. void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
  891. int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  892. #ifndef OPENSSL_NO_ENGINE
  893. int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
  894. #endif
  895. void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
  896. void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
  897. #ifndef OPENSSL_NO_NEXTPROTONEG
  898. void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
  899. int (*cb) (SSL *ssl,
  900. const unsigned char **out,
  901. unsigned int *outlen,
  902. void *arg), void *arg);
  903. void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
  904. int (*cb) (SSL *ssl, unsigned char **out,
  905. unsigned char *outlen,
  906. const unsigned char *in,
  907. unsigned int inlen, void *arg),
  908. void *arg);
  909. int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
  910. const unsigned char *in, unsigned int inlen,
  911. const unsigned char *client, unsigned int client_len);
  912. void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
  913. unsigned *len);
  914. #define OPENSSL_NPN_UNSUPPORTED 0
  915. #define OPENSSL_NPN_NEGOTIATED 1
  916. #define OPENSSL_NPN_NO_OVERLAP 2
  917. #endif
  918. #ifndef OPENSSL_NO_PSK
  919. /* the maximum length of the buffer given to callbacks containing the
  920. * resulting identity/psk */
  921. #define PSK_MAX_IDENTITY_LEN 128
  922. #define PSK_MAX_PSK_LEN 256
  923. void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
  924. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  925. char *identity, unsigned int max_identity_len, unsigned char *psk,
  926. unsigned int max_psk_len));
  927. void SSL_set_psk_client_callback(SSL *ssl,
  928. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  929. char *identity, unsigned int max_identity_len, unsigned char *psk,
  930. unsigned int max_psk_len));
  931. void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
  932. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  933. unsigned char *psk, unsigned int max_psk_len));
  934. void SSL_set_psk_server_callback(SSL *ssl,
  935. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  936. unsigned char *psk, unsigned int max_psk_len));
  937. int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
  938. int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
  939. const char *SSL_get_psk_identity_hint(const SSL *s);
  940. const char *SSL_get_psk_identity(const SSL *s);
  941. #endif
  942. #define SSL_NOTHING 1
  943. #define SSL_WRITING 2
  944. #define SSL_READING 3
  945. #define SSL_X509_LOOKUP 4
  946. /* These will only be used when doing non-blocking IO */
  947. #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
  948. #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
  949. #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
  950. #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
  951. #define SSL_MAC_FLAG_READ_MAC_STREAM 1
  952. #define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
  953. #ifndef OPENSSL_NO_SSL_INTERN
  954. struct ssl_st
  955. {
  956. /* protocol version
  957. * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
  958. */
  959. int version;
  960. int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
  961. const SSL_METHOD *method; /* SSLv3 */
  962. /* There are 2 BIO's even though they are normally both the
  963. * same. This is so data can be read and written to different
  964. * handlers */
  965. #ifndef OPENSSL_NO_BIO
  966. BIO *rbio; /* used by SSL_read */
  967. BIO *wbio; /* used by SSL_write */
  968. BIO *bbio; /* used during session-id reuse to concatenate
  969. * messages */
  970. #else
  971. char *rbio; /* used by SSL_read */
  972. char *wbio; /* used by SSL_write */
  973. char *bbio;
  974. #endif
  975. /* This holds a variable that indicates what we were doing
  976. * when a 0 or -1 is returned. This is needed for
  977. * non-blocking IO so we know what request needs re-doing when
  978. * in SSL_accept or SSL_connect */
  979. int rwstate;
  980. /* true when we are actually in SSL_accept() or SSL_connect() */
  981. int in_handshake;
  982. int (*handshake_func)(SSL *);
  983. /* Imagine that here's a boolean member "init" that is
  984. * switched as soon as SSL_set_{accept/connect}_state
  985. * is called for the first time, so that "state" and
  986. * "handshake_func" are properly initialized. But as
  987. * handshake_func is == 0 until then, we use this
  988. * test instead of an "init" member.
  989. */
  990. int server; /* are we the server side? - mostly used by SSL_clear*/
  991. int new_session;/* Generate a new session or reuse an old one.
  992. * NB: For servers, the 'new' session may actually be a previously
  993. * cached session or even the previous session unless
  994. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
  995. int renegotiate;/* 1 if we are renegotiating.
  996. * 2 if we are a server and are inside a handshake
  997. * (i.e. not just sending a HelloRequest) */
  998. int quiet_shutdown;/* don't send shutdown packets */
  999. int shutdown; /* we have shut things down, 0x01 sent, 0x02
  1000. * for received */
  1001. int state; /* where we are */
  1002. int rstate; /* where we are when reading */
  1003. BUF_MEM *init_buf; /* buffer used during init */
  1004. void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
  1005. int init_num; /* amount read/written */
  1006. int init_off; /* amount read/written */
  1007. /* used internally to point at a raw packet */
  1008. unsigned char *packet;
  1009. unsigned int packet_length;
  1010. struct ssl2_state_st *s2; /* SSLv2 variables */
  1011. struct ssl3_state_st *s3; /* SSLv3 variables */
  1012. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1013. int read_ahead; /* Read as many input bytes as possible
  1014. * (for non-blocking reads) */
  1015. /* callback that allows applications to peek at protocol messages */
  1016. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  1017. void *msg_callback_arg;
  1018. int hit; /* reusing a previous session */
  1019. X509_VERIFY_PARAM *param;
  1020. /* Callback for disabling session caching and ticket support
  1021. * on a session basis, depending on the chosen cipher. */
  1022. int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
  1023. #if 0
  1024. int purpose; /* Purpose setting */
  1025. int trust; /* Trust setting */
  1026. #endif
  1027. /* crypto */
  1028. STACK_OF(SSL_CIPHER) *cipher_list;
  1029. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1030. /* These are the ones being used, the ones in SSL_SESSION are
  1031. * the ones to be 'copied' into these ones */
  1032. int mac_flags;
  1033. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  1034. EVP_MD_CTX *read_hash; /* used for mac generation */
  1035. #ifndef OPENSSL_NO_COMP
  1036. COMP_CTX *expand; /* uncompress */
  1037. #else
  1038. char *expand;
  1039. #endif
  1040. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1041. EVP_MD_CTX *write_hash; /* used for mac generation */
  1042. #ifndef OPENSSL_NO_COMP
  1043. COMP_CTX *compress; /* compression */
  1044. #else
  1045. char *compress;
  1046. #endif
  1047. /* session info */
  1048. /* client cert? */
  1049. /* This is used to hold the server certificate used */
  1050. struct cert_st /* CERT */ *cert;
  1051. /* the session_id_context is used to ensure sessions are only reused
  1052. * in the appropriate context */
  1053. unsigned int sid_ctx_length;
  1054. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1055. /* This can also be in the session once a session is established */
  1056. SSL_SESSION *session;
  1057. /* Default generate session ID callback. */
  1058. GEN_SESSION_CB generate_session_id;
  1059. /* Used in SSL2 and SSL3 */
  1060. int verify_mode; /* 0 don't care about verify failure.
  1061. * 1 fail if verify fails */
  1062. int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
  1063. void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
  1064. int error; /* error bytes to be written */
  1065. int error_code; /* actual code */
  1066. #ifndef OPENSSL_NO_KRB5
  1067. KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
  1068. #endif /* OPENSSL_NO_KRB5 */
  1069. #ifndef OPENSSL_NO_PSK
  1070. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  1071. unsigned int max_identity_len, unsigned char *psk,
  1072. unsigned int max_psk_len);
  1073. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  1074. unsigned char *psk, unsigned int max_psk_len);
  1075. #endif
  1076. SSL_CTX *ctx;
  1077. /* set this flag to 1 and a sleep(1) is put into all SSL_read()
  1078. * and SSL_write() calls, good for nbio debuging :-) */
  1079. int debug;
  1080. /* extra application data */
  1081. long verify_result;
  1082. CRYPTO_EX_DATA ex_data;
  1083. /* for server side, keep the list of CA_dn we can use */
  1084. STACK_OF(X509_NAME) *client_CA;
  1085. int references;
  1086. unsigned long options; /* protocol behaviour */
  1087. unsigned long mode; /* API behaviour */
  1088. long max_cert_list;
  1089. int first_packet;
  1090. int client_version; /* what was passed, used for
  1091. * SSLv3/TLS rollback check */
  1092. unsigned int max_send_fragment;
  1093. #ifndef OPENSSL_NO_TLSEXT
  1094. /* TLS extension debug callback */
  1095. void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
  1096. unsigned char *data, int len,
  1097. void *arg);
  1098. void *tlsext_debug_arg;
  1099. char *tlsext_hostname;
  1100. int servername_done; /* no further mod of servername
  1101. 0 : call the servername extension callback.
  1102. 1 : prepare 2, allow last ack just after in server callback.
  1103. 2 : don't call servername callback, no ack in server hello
  1104. */
  1105. /* certificate status request info */
  1106. /* Status type or -1 if no status type */
  1107. int tlsext_status_type;
  1108. /* Expect OCSP CertificateStatus message */
  1109. int tlsext_status_expected;
  1110. /* OCSP status request only */
  1111. STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
  1112. X509_EXTENSIONS *tlsext_ocsp_exts;
  1113. /* OCSP response received or to be sent */
  1114. unsigned char *tlsext_ocsp_resp;
  1115. int tlsext_ocsp_resplen;
  1116. /* RFC4507 session ticket expected to be received or sent */
  1117. int tlsext_ticket_expected;
  1118. #ifndef OPENSSL_NO_EC
  1119. size_t tlsext_ecpointformatlist_length;
  1120. unsigned char *tlsext_ecpointformatlist; /* our list */
  1121. size_t tlsext_ellipticcurvelist_length;
  1122. unsigned char *tlsext_ellipticcurvelist; /* our list */
  1123. #endif /* OPENSSL_NO_EC */
  1124. /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
  1125. void *tlsext_opaque_prf_input;
  1126. size_t tlsext_opaque_prf_input_len;
  1127. /* TLS Session Ticket extension override */
  1128. TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
  1129. /* TLS Session Ticket extension callback */
  1130. tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
  1131. void *tls_session_ticket_ext_cb_arg;
  1132. /* TLS pre-shared secret session resumption */
  1133. tls_session_secret_cb_fn tls_session_secret_cb;
  1134. void *tls_session_secret_cb_arg;
  1135. SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
  1136. #ifndef OPENSSL_NO_NEXTPROTONEG
  1137. /* Next protocol negotiation. For the client, this is the protocol that
  1138. * we sent in NextProtocol and is set when handling ServerHello
  1139. * extensions.
  1140. *
  1141. * For a server, this is the client's selected_protocol from
  1142. * NextProtocol and is set when handling the NextProtocol message,
  1143. * before the Finished message. */
  1144. unsigned char *next_proto_negotiated;
  1145. unsigned char next_proto_negotiated_len;
  1146. #endif
  1147. #ifndef OPENSSL_NO_SRP
  1148. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  1149. #endif
  1150. #define session_ctx initial_ctx
  1151. #else
  1152. #define session_ctx ctx
  1153. #endif /* OPENSSL_NO_TLSEXT */
  1154. };
  1155. #endif
  1156. #ifdef __cplusplus
  1157. }
  1158. #endif
  1159. #include <openssl/ssl2.h>
  1160. #include <openssl/ssl3.h>
  1161. #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
  1162. #include <openssl/dtls1.h> /* Datagram TLS */
  1163. #include <openssl/ssl23.h>
  1164. #ifdef __cplusplus
  1165. extern "C" {
  1166. #endif
  1167. /* compatibility */
  1168. #define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
  1169. #define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
  1170. #define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
  1171. #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
  1172. #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
  1173. #define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
  1174. /* The following are the possible values for ssl->state are are
  1175. * used to indicate where we are up to in the SSL connection establishment.
  1176. * The macros that follow are about the only things you should need to use
  1177. * and even then, only when using non-blocking IO.
  1178. * It can also be useful to work out where you were when the connection
  1179. * failed */
  1180. #define SSL_ST_CONNECT 0x1000
  1181. #define SSL_ST_ACCEPT 0x2000
  1182. #define SSL_ST_MASK 0x0FFF
  1183. #define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
  1184. #define SSL_ST_BEFORE 0x4000
  1185. #define SSL_ST_OK 0x03
  1186. #define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
  1187. #define SSL_CB_LOOP 0x01
  1188. #define SSL_CB_EXIT 0x02
  1189. #define SSL_CB_READ 0x04
  1190. #define SSL_CB_WRITE 0x08
  1191. #define SSL_CB_ALERT 0x4000 /* used in callback */
  1192. #define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
  1193. #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
  1194. #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
  1195. #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
  1196. #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
  1197. #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
  1198. #define SSL_CB_HANDSHAKE_START 0x10
  1199. #define SSL_CB_HANDSHAKE_DONE 0x20
  1200. /* Is the SSL_connection established? */
  1201. #define SSL_get_state(a) SSL_state(a)
  1202. #define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
  1203. #define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
  1204. #define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
  1205. #define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
  1206. #define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
  1207. /* The following 2 states are kept in ssl->rstate when reads fail,
  1208. * you should not need these */
  1209. #define SSL_ST_READ_HEADER 0xF0
  1210. #define SSL_ST_READ_BODY 0xF1
  1211. #define SSL_ST_READ_DONE 0xF2
  1212. /* Obtain latest Finished message
  1213. * -- that we sent (SSL_get_finished)
  1214. * -- that we expected from peer (SSL_get_peer_finished).
  1215. * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
  1216. size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
  1217. size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
  1218. /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
  1219. * are 'ored' with SSL_VERIFY_PEER if they are desired */
  1220. #define SSL_VERIFY_NONE 0x00
  1221. #define SSL_VERIFY_PEER 0x01
  1222. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
  1223. #define SSL_VERIFY_CLIENT_ONCE 0x04
  1224. #define OpenSSL_add_ssl_algorithms() SSL_library_init()
  1225. #define SSLeay_add_ssl_algorithms() SSL_library_init()
  1226. /* this is for backward compatibility */
  1227. #if 0 /* NEW_SSLEAY */
  1228. #define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
  1229. #define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
  1230. #define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
  1231. #define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
  1232. #define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
  1233. #endif
  1234. /* More backward compatibility */
  1235. #define SSL_get_cipher(s) \
  1236. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1237. #define SSL_get_cipher_bits(s,np) \
  1238. SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
  1239. #define SSL_get_cipher_version(s) \
  1240. SSL_CIPHER_get_version(SSL_get_current_cipher(s))
  1241. #define SSL_get_cipher_name(s) \
  1242. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1243. #define SSL_get_time(a) SSL_SESSION_get_time(a)
  1244. #define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
  1245. #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
  1246. #define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
  1247. #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
  1248. #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
  1249. DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
  1250. #define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
  1251. /* These alert types are for SSLv3 and TLSv1 */
  1252. #define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
  1253. #define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
  1254. #define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
  1255. #define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
  1256. #define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
  1257. #define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
  1258. #define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
  1259. #define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
  1260. #define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
  1261. #define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
  1262. #define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
  1263. #define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
  1264. #define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
  1265. #define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
  1266. #define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
  1267. #define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
  1268. #define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
  1269. #define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
  1270. #define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
  1271. #define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
  1272. #define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
  1273. #define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
  1274. #define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
  1275. #define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
  1276. #define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
  1277. #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
  1278. #define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
  1279. #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
  1280. #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
  1281. #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
  1282. #define SSL_AD_UNKNOWN_SRP_USERNAME TLS1_AD_UNKNOWN_SRP_USERNAME
  1283. #define SSL_AD_MISSING_SRP_USERNAME TLS1_AD_MISSING_SRP_USERNAME
  1284. #define SSL_ERROR_NONE 0
  1285. #define SSL_ERROR_SSL 1
  1286. #define SSL_ERROR_WANT_READ 2
  1287. #define SSL_ERROR_WANT_WRITE 3
  1288. #define SSL_ERROR_WANT_X509_LOOKUP 4
  1289. #define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
  1290. #define SSL_ERROR_ZERO_RETURN 6
  1291. #define SSL_ERROR_WANT_CONNECT 7
  1292. #define SSL_ERROR_WANT_ACCEPT 8
  1293. #define SSL_CTRL_NEED_TMP_RSA 1
  1294. #define SSL_CTRL_SET_TMP_RSA 2
  1295. #define SSL_CTRL_SET_TMP_DH 3
  1296. #define SSL_CTRL_SET_TMP_ECDH 4
  1297. #define SSL_CTRL_SET_TMP_RSA_CB 5
  1298. #define SSL_CTRL_SET_TMP_DH_CB 6
  1299. #define SSL_CTRL_SET_TMP_ECDH_CB 7
  1300. #define SSL_CTRL_GET_SESSION_REUSED 8
  1301. #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
  1302. #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
  1303. #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
  1304. #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
  1305. #define SSL_CTRL_GET_FLAGS 13
  1306. #define SSL_CTRL_EXTRA_CHAIN_CERT 14
  1307. #define SSL_CTRL_SET_MSG_CALLBACK 15
  1308. #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
  1309. /* only applies to datagram connections */
  1310. #define SSL_CTRL_SET_MTU 17
  1311. /* Stats */
  1312. #define SSL_CTRL_SESS_NUMBER 20
  1313. #define SSL_CTRL_SESS_CONNECT 21
  1314. #define SSL_CTRL_SESS_CONNECT_GOOD 22
  1315. #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
  1316. #define SSL_CTRL_SESS_ACCEPT 24
  1317. #define SSL_CTRL_SESS_ACCEPT_GOOD 25
  1318. #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
  1319. #define SSL_CTRL_SESS_HIT 27
  1320. #define SSL_CTRL_SESS_CB_HIT 28
  1321. #define SSL_CTRL_SESS_MISSES 29
  1322. #define SSL_CTRL_SESS_TIMEOUTS 30
  1323. #define SSL_CTRL_SESS_CACHE_FULL 31
  1324. #define SSL_CTRL_OPTIONS 32
  1325. #define SSL_CTRL_MODE 33
  1326. #define SSL_CTRL_GET_READ_AHEAD 40
  1327. #define SSL_CTRL_SET_READ_AHEAD 41
  1328. #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
  1329. #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
  1330. #define SSL_CTRL_SET_SESS_CACHE_MODE 44
  1331. #define SSL_CTRL_GET_SESS_CACHE_MODE 45
  1332. #define SSL_CTRL_GET_MAX_CERT_LIST 50
  1333. #define SSL_CTRL_SET_MAX_CERT_LIST 51
  1334. #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
  1335. /* see tls1.h for macros based on these */
  1336. #ifndef OPENSSL_NO_TLSEXT
  1337. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
  1338. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
  1339. #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
  1340. #define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
  1341. #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
  1342. #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
  1343. #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
  1344. #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
  1345. #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
  1346. #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
  1347. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
  1348. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
  1349. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
  1350. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
  1351. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
  1352. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
  1353. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
  1354. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
  1355. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
  1356. #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
  1357. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
  1358. #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
  1359. #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
  1360. #define SSL_CTRL_SET_TLS_EXT_SRP_MISSING_CLIENT_USERNAME_CB 78
  1361. #define SSL_CTRL_SET_SRP_ARG 79
  1362. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 80
  1363. #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 81
  1364. #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 82
  1365. #endif
  1366. #define DTLS_CTRL_GET_TIMEOUT 73
  1367. #define DTLS_CTRL_HANDLE_TIMEOUT 74
  1368. #define DTLS_CTRL_LISTEN 75
  1369. #define SSL_CTRL_GET_RI_SUPPORT 76
  1370. #define SSL_CTRL_CLEAR_OPTIONS 77
  1371. #define SSL_CTRL_CLEAR_MODE 78
  1372. #define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
  1373. #define DTLSv1_get_timeout(ssl, arg) \
  1374. SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
  1375. #define DTLSv1_handle_timeout(ssl) \
  1376. SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
  1377. #define DTLSv1_listen(ssl, peer) \
  1378. SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
  1379. #define SSL_session_reused(ssl) \
  1380. SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
  1381. #define SSL_num_renegotiations(ssl) \
  1382. SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
  1383. #define SSL_clear_num_renegotiations(ssl) \
  1384. SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
  1385. #define SSL_total_renegotiations(ssl) \
  1386. SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
  1387. #define SSL_CTX_need_tmp_RSA(ctx) \
  1388. SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1389. #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
  1390. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1391. #define SSL_CTX_set_tmp_dh(ctx,dh) \
  1392. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1393. #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
  1394. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1395. #define SSL_need_tmp_RSA(ssl) \
  1396. SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1397. #define SSL_set_tmp_rsa(ssl,rsa) \
  1398. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1399. #define SSL_set_tmp_dh(ssl,dh) \
  1400. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1401. #define SSL_set_tmp_ecdh(ssl,ecdh) \
  1402. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1403. #define SSL_CTX_add_extra_chain_cert(ctx,x509) \
  1404. SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
  1405. #ifndef OPENSSL_NO_BIO
  1406. BIO_METHOD *BIO_f_ssl(void);
  1407. BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
  1408. BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
  1409. BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
  1410. int BIO_ssl_copy_session_id(BIO *to,BIO *from);
  1411. void BIO_ssl_shutdown(BIO *ssl_bio);
  1412. #endif
  1413. int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
  1414. SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
  1415. void SSL_CTX_free(SSL_CTX *);
  1416. long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
  1417. long SSL_CTX_get_timeout(const SSL_CTX *ctx);
  1418. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
  1419. void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
  1420. int SSL_want(const SSL *s);
  1421. int SSL_clear(SSL *s);
  1422. void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
  1423. const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
  1424. int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
  1425. char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
  1426. const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
  1427. unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
  1428. int SSL_get_fd(const SSL *s);
  1429. int SSL_get_rfd(const SSL *s);
  1430. int SSL_get_wfd(const SSL *s);
  1431. const char * SSL_get_cipher_list(const SSL *s,int n);
  1432. char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
  1433. int SSL_get_read_ahead(const SSL * s);
  1434. int SSL_pending(const SSL *s);
  1435. #ifndef OPENSSL_NO_SOCK
  1436. int SSL_set_fd(SSL *s, int fd);
  1437. int SSL_set_rfd(SSL *s, int fd);
  1438. int SSL_set_wfd(SSL *s, int fd);
  1439. #endif
  1440. #ifndef OPENSSL_NO_BIO
  1441. void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
  1442. BIO * SSL_get_rbio(const SSL *s);
  1443. BIO * SSL_get_wbio(const SSL *s);
  1444. #endif
  1445. int SSL_set_cipher_list(SSL *s, const char *str);
  1446. void SSL_set_read_ahead(SSL *s, int yes);
  1447. int SSL_get_verify_mode(const SSL *s);
  1448. int SSL_get_verify_depth(const SSL *s);
  1449. int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
  1450. void SSL_set_verify(SSL *s, int mode,
  1451. int (*callback)(int ok,X509_STORE_CTX *ctx));
  1452. void SSL_set_verify_depth(SSL *s, int depth);
  1453. #ifndef OPENSSL_NO_RSA
  1454. int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
  1455. #endif
  1456. int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
  1457. int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
  1458. int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
  1459. int SSL_use_certificate(SSL *ssl, X509 *x);
  1460. int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
  1461. #ifndef OPENSSL_NO_STDIO
  1462. int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
  1463. int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
  1464. int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
  1465. int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1466. int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1467. int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
  1468. int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
  1469. STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
  1470. int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1471. const char *file);
  1472. #ifndef OPENSSL_SYS_VMS
  1473. #ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
  1474. int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1475. const char *dir);
  1476. #endif
  1477. #endif
  1478. #endif
  1479. void SSL_load_error_strings(void );
  1480. const char *SSL_state_string(const SSL *s);
  1481. const char *SSL_rstate_string(const SSL *s);
  1482. const char *SSL_state_string_long(const SSL *s);
  1483. const char *SSL_rstate_string_long(const SSL *s);
  1484. long SSL_SESSION_get_time(const SSL_SESSION *s);
  1485. long SSL_SESSION_set_time(SSL_SESSION *s, long t);
  1486. long SSL_SESSION_get_timeout(const SSL_SESSION *s);
  1487. long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
  1488. void SSL_copy_session_id(SSL *to,const SSL *from);
  1489. unsigned int SSL_SESSION_get_id_len(SSL_SESSION *s);
  1490. const unsigned char *SSL_SESSION_get0_id(SSL_SESSION *s);
  1491. X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
  1492. int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
  1493. unsigned int sid_ctx_len);
  1494. SSL_SESSION *SSL_SESSION_new(void);
  1495. const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
  1496. unsigned int *len);
  1497. #ifndef OPENSSL_NO_FP_API
  1498. int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
  1499. #endif
  1500. #ifndef OPENSSL_NO_BIO
  1501. int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
  1502. #endif
  1503. void SSL_SESSION_free(SSL_SESSION *ses);
  1504. int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
  1505. int SSL_set_session(SSL *to, SSL_SESSION *session);
  1506. int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
  1507. int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
  1508. int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
  1509. int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
  1510. int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
  1511. unsigned int id_len);
  1512. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
  1513. long length);
  1514. #ifdef HEADER_X509_H
  1515. X509 * SSL_get_peer_certificate(const SSL *s);
  1516. #endif
  1517. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
  1518. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
  1519. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
  1520. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
  1521. void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
  1522. int (*callback)(int, X509_STORE_CTX *));
  1523. void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
  1524. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
  1525. #ifndef OPENSSL_NO_RSA
  1526. int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
  1527. #endif
  1528. int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
  1529. int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
  1530. int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
  1531. const unsigned char *d, long len);
  1532. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
  1533. int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
  1534. void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
  1535. void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
  1536. int SSL_CTX_check_private_key(const SSL_CTX *ctx);
  1537. int SSL_check_private_key(const SSL *ctx);
  1538. int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
  1539. unsigned int sid_ctx_len);
  1540. SSL * SSL_new(SSL_CTX *ctx);
  1541. int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
  1542. unsigned int sid_ctx_len);
  1543. int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
  1544. int SSL_set_purpose(SSL *s, int purpose);
  1545. int SSL_CTX_set_trust(SSL_CTX *s, int trust);
  1546. int SSL_set_trust(SSL *s, int trust);
  1547. int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
  1548. int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
  1549. #ifndef OPENSSL_NO_SRP
  1550. int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
  1551. int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
  1552. int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
  1553. int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
  1554. char *(*cb)(SSL *,void *));
  1555. int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
  1556. int (*cb)(SSL *,void *));
  1557. int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
  1558. int (*cb)(SSL *,int *,void *));
  1559. int SSL_CTX_set_srp_missing_srp_username_callback(SSL_CTX *ctx,
  1560. char *(*cb)(SSL *,void *));
  1561. int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
  1562. int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
  1563. BIGNUM *sa, BIGNUM *v, char *info);
  1564. int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
  1565. const char *grp);
  1566. BIGNUM *SSL_get_srp_g(SSL *s);
  1567. BIGNUM *SSL_get_srp_N(SSL *s);
  1568. char *SSL_get_srp_username(SSL *s);
  1569. char *SSL_get_srp_userinfo(SSL *s);
  1570. #endif
  1571. void SSL_free(SSL *ssl);
  1572. int SSL_accept(SSL *ssl);
  1573. int SSL_connect(SSL *ssl);
  1574. int SSL_read(SSL *ssl,void *buf,int num);
  1575. int SSL_peek(SSL *ssl,void *buf,int num);
  1576. int SSL_write(SSL *ssl,const void *buf,int num);
  1577. long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
  1578. long SSL_callback_ctrl(SSL *, int, void (*)(void));
  1579. long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
  1580. long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
  1581. int SSL_get_error(const SSL *s,int ret_code);
  1582. const char *SSL_get_version(const SSL *s);
  1583. /* This sets the 'default' SSL version that SSL_new() will create */
  1584. int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
  1585. #ifndef OPENSSL_NO_SSL2
  1586. const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
  1587. const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
  1588. const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
  1589. #endif
  1590. const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
  1591. const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
  1592. const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
  1593. const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
  1594. const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
  1595. const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
  1596. const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
  1597. const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
  1598. const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
  1599. const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
  1600. const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
  1601. const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
  1602. const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
  1603. const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
  1604. const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
  1605. const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
  1606. const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
  1607. const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
  1608. STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
  1609. int SSL_do_handshake(SSL *s);
  1610. int SSL_renegotiate(SSL *s);
  1611. int SSL_renegotiate_abbreviated(SSL *s);
  1612. int SSL_renegotiate_pending(SSL *s);
  1613. int SSL_shutdown(SSL *s);
  1614. const SSL_METHOD *SSL_get_ssl_method(SSL *s);
  1615. int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
  1616. const char *SSL_alert_type_string_long(int value);
  1617. const char *SSL_alert_type_string(int value);
  1618. const char *SSL_alert_desc_string_long(int value);
  1619. const char *SSL_alert_desc_string(int value);
  1620. void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
  1621. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
  1622. STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
  1623. STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
  1624. int SSL_add_client_CA(SSL *ssl,X509 *x);
  1625. int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
  1626. void SSL_set_connect_state(SSL *s);
  1627. void SSL_set_accept_state(SSL *s);
  1628. long SSL_get_default_timeout(const SSL *s);
  1629. int SSL_library_init(void );
  1630. char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
  1631. STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
  1632. SSL *SSL_dup(SSL *ssl);
  1633. X509 *SSL_get_certificate(const SSL *ssl);
  1634. /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
  1635. void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
  1636. int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
  1637. void SSL_set_quiet_shutdown(SSL *ssl,int mode);
  1638. int SSL_get_quiet_shutdown(const SSL *ssl);
  1639. void SSL_set_shutdown(SSL *ssl,int mode);
  1640. int SSL_get_shutdown(const SSL *ssl);
  1641. int SSL_version(const SSL *ssl);
  1642. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
  1643. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  1644. const char *CApath);
  1645. #define SSL_get0_session SSL_get_session /* just peek at pointer */
  1646. SSL_SESSION *SSL_get_session(const SSL *ssl);
  1647. SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
  1648. SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
  1649. SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
  1650. void SSL_set_info_callback(SSL *ssl,
  1651. void (*cb)(const SSL *ssl,int type,int val));
  1652. void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
  1653. int SSL_state(const SSL *ssl);
  1654. void SSL_set_state(SSL *ssl, int state);
  1655. void SSL_set_verify_result(SSL *ssl,long v);
  1656. long SSL_get_verify_result(const SSL *ssl);
  1657. int SSL_set_ex_data(SSL *ssl,int idx,void *data);
  1658. void *SSL_get_ex_data(const SSL *ssl,int idx);
  1659. int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1660. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1661. int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
  1662. void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
  1663. int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1664. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1665. int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
  1666. void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
  1667. int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1668. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1669. int SSL_get_ex_data_X509_STORE_CTX_idx(void );
  1670. #define SSL_CTX_sess_set_cache_size(ctx,t) \
  1671. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
  1672. #define SSL_CTX_sess_get_cache_size(ctx) \
  1673. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
  1674. #define SSL_CTX_set_session_cache_mode(ctx,m) \
  1675. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
  1676. #define SSL_CTX_get_session_cache_mode(ctx) \
  1677. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
  1678. #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
  1679. #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
  1680. #define SSL_CTX_get_read_ahead(ctx) \
  1681. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
  1682. #define SSL_CTX_set_read_ahead(ctx,m) \
  1683. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
  1684. #define SSL_CTX_get_max_cert_list(ctx) \
  1685. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1686. #define SSL_CTX_set_max_cert_list(ctx,m) \
  1687. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1688. #define SSL_get_max_cert_list(ssl) \
  1689. SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1690. #define SSL_set_max_cert_list(ssl,m) \
  1691. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1692. #define SSL_CTX_set_max_send_fragment(ctx,m) \
  1693. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1694. #define SSL_set_max_send_fragment(ssl,m) \
  1695. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1696. /* NB: the keylength is only applicable when is_export is true */
  1697. #ifndef OPENSSL_NO_RSA
  1698. void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
  1699. RSA *(*cb)(SSL *ssl,int is_export,
  1700. int keylength));
  1701. void SSL_set_tmp_rsa_callback(SSL *ssl,
  1702. RSA *(*cb)(SSL *ssl,int is_export,
  1703. int keylength));
  1704. #endif
  1705. #ifndef OPENSSL_NO_DH
  1706. void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  1707. DH *(*dh)(SSL *ssl,int is_export,
  1708. int keylength));
  1709. void SSL_set_tmp_dh_callback(SSL *ssl,
  1710. DH *(*dh)(SSL *ssl,int is_export,
  1711. int keylength));
  1712. #endif
  1713. #ifndef OPENSSL_NO_ECDH
  1714. void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
  1715. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1716. int keylength));
  1717. void SSL_set_tmp_ecdh_callback(SSL *ssl,
  1718. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1719. int keylength));
  1720. #endif
  1721. #ifndef OPENSSL_NO_COMP
  1722. const COMP_METHOD *SSL_get_current_compression(SSL *s);
  1723. const COMP_METHOD *SSL_get_current_expansion(SSL *s);
  1724. const char *SSL_COMP_get_name(const COMP_METHOD *comp);
  1725. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  1726. int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
  1727. #else
  1728. const void *SSL_get_current_compression(SSL *s);
  1729. const void *SSL_get_current_expansion(SSL *s);
  1730. const char *SSL_COMP_get_name(const void *comp);
  1731. void *SSL_COMP_get_compression_methods(void);
  1732. int SSL_COMP_add_compression_method(int id,void *cm);
  1733. #endif
  1734. /* TLS extensions functions */
  1735. int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
  1736. int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
  1737. void *arg);
  1738. /* Pre-shared secret session resumption functions */
  1739. int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
  1740. int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
  1741. unsigned char *context, int context_len,
  1742. unsigned char *out, int olen);
  1743. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
  1744. int (*cb)(SSL *ssl, int is_forward_secure));
  1745. void SSL_set_not_resumable_session_callback(SSL *ssl,
  1746. int (*cb)(SSL *ssl, int is_forward_secure));
  1747. void SSL_set_debug(SSL *s, int debug);
  1748. int SSL_cache_hit(SSL *s);
  1749. /* BEGIN ERROR CODES */
  1750. /* The following lines are auto generated by the script mkerr.pl. Any changes
  1751. * made after this point may be overwritten when the script is next run.
  1752. */
  1753. void ERR_load_SSL_strings(void);
  1754. /* Error codes for the SSL functions. */
  1755. /* Function codes. */
  1756. #define SSL_F_CLIENT_CERTIFICATE 100
  1757. #define SSL_F_CLIENT_FINISHED 167
  1758. #define SSL_F_CLIENT_HELLO 101
  1759. #define SSL_F_CLIENT_MASTER_KEY 102
  1760. #define SSL_F_D2I_SSL_SESSION 103
  1761. #define SSL_F_DO_DTLS1_WRITE 245
  1762. #define SSL_F_DO_SSL3_WRITE 104
  1763. #define SSL_F_DTLS1_ACCEPT 246
  1764. #define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
  1765. #define SSL_F_DTLS1_BUFFER_RECORD 247
  1766. #define SSL_F_DTLS1_CLIENT_HELLO 248
  1767. #define SSL_F_DTLS1_CONNECT 249
  1768. #define SSL_F_DTLS1_ENC 250
  1769. #define SSL_F_DTLS1_GET_HELLO_VERIFY 251
  1770. #define SSL_F_DTLS1_GET_MESSAGE 252
  1771. #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
  1772. #define SSL_F_DTLS1_GET_RECORD 254
  1773. #define SSL_F_DTLS1_HANDLE_TIMEOUT 297
  1774. #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
  1775. #define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
  1776. #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
  1777. #define SSL_F_DTLS1_PROCESS_RECORD 257
  1778. #define SSL_F_DTLS1_READ_BYTES 258
  1779. #define SSL_F_DTLS1_READ_FAILED 259
  1780. #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
  1781. #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
  1782. #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
  1783. #define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
  1784. #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
  1785. #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
  1786. #define SSL_F_DTLS1_SEND_SERVER_HELLO 266
  1787. #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
  1788. #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
  1789. #define SSL_F_GET_CLIENT_FINISHED 105
  1790. #define SSL_F_GET_CLIENT_HELLO 106
  1791. #define SSL_F_GET_CLIENT_MASTER_KEY 107
  1792. #define SSL_F_GET_SERVER_FINISHED 108
  1793. #define SSL_F_GET_SERVER_HELLO 109
  1794. #define SSL_F_GET_SERVER_VERIFY 110
  1795. #define SSL_F_I2D_SSL_SESSION 111
  1796. #define SSL_F_READ_N 112
  1797. #define SSL_F_REQUEST_CERTIFICATE 113
  1798. #define SSL_F_SERVER_FINISH 239
  1799. #define SSL_F_SERVER_HELLO 114
  1800. #define SSL_F_SERVER_VERIFY 240
  1801. #define SSL_F_SSL23_ACCEPT 115
  1802. #define SSL_F_SSL23_CLIENT_HELLO 116
  1803. #define SSL_F_SSL23_CONNECT 117
  1804. #define SSL_F_SSL23_GET_CLIENT_HELLO 118
  1805. #define SSL_F_SSL23_GET_SERVER_HELLO 119
  1806. #define SSL_F_SSL23_PEEK 237
  1807. #define SSL_F_SSL23_READ 120
  1808. #define SSL_F_SSL23_WRITE 121
  1809. #define SSL_F_SSL2_ACCEPT 122
  1810. #define SSL_F_SSL2_CONNECT 123
  1811. #define SSL_F_SSL2_ENC_INIT 124
  1812. #define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
  1813. #define SSL_F_SSL2_PEEK 234
  1814. #define SSL_F_SSL2_READ 125
  1815. #define SSL_F_SSL2_READ_INTERNAL 236
  1816. #define SSL_F_SSL2_SET_CERTIFICATE 126
  1817. #define SSL_F_SSL2_WRITE 127
  1818. #define SSL_F_SSL3_ACCEPT 128
  1819. #define SSL_F_SSL3_ADD_CERT_TO_BUF 296
  1820. #define SSL_F_SSL3_CALLBACK_CTRL 233
  1821. #define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
  1822. #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
  1823. #define SSL_F_SSL3_CLIENT_HELLO 131
  1824. #define SSL_F_SSL3_CONNECT 132
  1825. #define SSL_F_SSL3_CTRL 213
  1826. #define SSL_F_SSL3_CTX_CTRL 133
  1827. #define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
  1828. #define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
  1829. #define SSL_F_SSL3_ENC 134
  1830. #define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
  1831. #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
  1832. #define SSL_F_SSL3_GET_CERT_STATUS 289
  1833. #define SSL_F_SSL3_GET_CERT_VERIFY 136
  1834. #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
  1835. #define SSL_F_SSL3_GET_CLIENT_HELLO 138
  1836. #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
  1837. #define SSL_F_SSL3_GET_FINISHED 140
  1838. #define SSL_F_SSL3_GET_KEY_EXCHANGE 141
  1839. #define SSL_F_SSL3_GET_MESSAGE 142
  1840. #define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
  1841. #define SSL_F_SSL3_GET_NEXT_PROTO 304
  1842. #define SSL_F_SSL3_GET_RECORD 143
  1843. #define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
  1844. #define SSL_F_SSL3_GET_SERVER_DONE 145
  1845. #define SSL_F_SSL3_GET_SERVER_HELLO 146
  1846. #define SSL_F_SSL3_HANDSHAKE_MAC 285
  1847. #define SSL_F_SSL3_NEW_SESSION_TICKET 287
  1848. #define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
  1849. #define SSL_F_SSL3_PEEK 235
  1850. #define SSL_F_SSL3_READ_BYTES 148
  1851. #define SSL_F_SSL3_READ_N 149
  1852. #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
  1853. #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
  1854. #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
  1855. #define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
  1856. #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
  1857. #define SSL_F_SSL3_SEND_SERVER_HELLO 242
  1858. #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
  1859. #define SSL_F_SSL3_SETUP_KEY_BLOCK 157
  1860. #define SSL_F_SSL3_SETUP_READ_BUFFER 156
  1861. #define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
  1862. #define SSL_F_SSL3_WRITE_BYTES 158
  1863. #define SSL_F_SSL3_WRITE_PENDING 159
  1864. #define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
  1865. #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
  1866. #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
  1867. #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
  1868. #define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
  1869. #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
  1870. #define SSL_F_SSL_BAD_METHOD 160
  1871. #define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
  1872. #define SSL_F_SSL_CERT_DUP 221
  1873. #define SSL_F_SSL_CERT_INST 222
  1874. #define SSL_F_SSL_CERT_INSTANTIATE 214
  1875. #define SSL_F_SSL_CERT_NEW 162
  1876. #define SSL_F_SSL_CHECK_PRIVATE_KEY 163
  1877. #define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
  1878. #define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
  1879. #define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
  1880. #define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
  1881. #define SSL_F_SSL_CLEAR 164
  1882. #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
  1883. #define SSL_F_SSL_CREATE_CIPHER_LIST 166
  1884. #define SSL_F_SSL_CTRL 232
  1885. #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
  1886. #define SSL_F_SSL_CTX_NEW 169
  1887. #define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
  1888. #define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
  1889. #define SSL_F_SSL_CTX_SET_PURPOSE 226
  1890. #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
  1891. #define SSL_F_SSL_CTX_SET_SSL_VERSION 170
  1892. #define SSL_F_SSL_CTX_SET_TRUST 229
  1893. #define SSL_F_SSL_CTX_USE_CERTIFICATE 171
  1894. #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
  1895. #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
  1896. #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
  1897. #define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
  1898. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
  1899. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
  1900. #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
  1901. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
  1902. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
  1903. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
  1904. #define SSL_F_SSL_DO_HANDSHAKE 180
  1905. #define SSL_F_SSL_GET_NEW_SESSION 181
  1906. #define SSL_F_SSL_GET_PREV_SESSION 217
  1907. #define SSL_F_SSL_GET_SERVER_SEND_CERT 182
  1908. #define SSL_F_SSL_GET_SIGN_PKEY 183
  1909. #define SSL_F_SSL_INIT_WBIO_BUFFER 184
  1910. #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
  1911. #define SSL_F_SSL_NEW 186
  1912. #define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
  1913. #define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
  1914. #define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
  1915. #define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
  1916. #define SSL_F_SSL_PEEK 270
  1917. #define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
  1918. #define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
  1919. #define SSL_F_SSL_READ 223
  1920. #define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
  1921. #define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
  1922. #define SSL_F_SSL_SESSION_NEW 189
  1923. #define SSL_F_SSL_SESSION_PRINT_FP 190
  1924. #define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 306
  1925. #define SSL_F_SSL_SESS_CERT_NEW 225
  1926. #define SSL_F_SSL_SET_CERT 191
  1927. #define SSL_F_SSL_SET_CIPHER_LIST 271
  1928. #define SSL_F_SSL_SET_FD 192
  1929. #define SSL_F_SSL_SET_PKEY 193
  1930. #define SSL_F_SSL_SET_PURPOSE 227
  1931. #define SSL_F_SSL_SET_RFD 194
  1932. #define SSL_F_SSL_SET_SESSION 195
  1933. #define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
  1934. #define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
  1935. #define SSL_F_SSL_SET_TRUST 228
  1936. #define SSL_F_SSL_SET_WFD 196
  1937. #define SSL_F_SSL_SHUTDOWN 224
  1938. #define SSL_F_SSL_SRP_CTX_INIT 305
  1939. #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
  1940. #define SSL_F_SSL_UNDEFINED_FUNCTION 197
  1941. #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
  1942. #define SSL_F_SSL_USE_CERTIFICATE 198
  1943. #define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
  1944. #define SSL_F_SSL_USE_CERTIFICATE_FILE 200
  1945. #define SSL_F_SSL_USE_PRIVATEKEY 201
  1946. #define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
  1947. #define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
  1948. #define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
  1949. #define SSL_F_SSL_USE_RSAPRIVATEKEY 204
  1950. #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
  1951. #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
  1952. #define SSL_F_SSL_VERIFY_CERT_CHAIN 207
  1953. #define SSL_F_SSL_WRITE 208
  1954. #define SSL_F_TLS1_CERT_VERIFY_MAC 286
  1955. #define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
  1956. #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
  1957. #define SSL_F_TLS1_ENC 210
  1958. #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
  1959. #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
  1960. #define SSL_F_TLS1_PRF 284
  1961. #define SSL_F_TLS1_SETUP_KEY_BLOCK 211
  1962. #define SSL_F_WRITE_PENDING 212
  1963. /* Reason codes. */
  1964. #define SSL_R_APP_DATA_IN_HANDSHAKE 100
  1965. #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
  1966. #define SSL_R_BAD_ALERT_RECORD 101
  1967. #define SSL_R_BAD_AUTHENTICATION_TYPE 102
  1968. #define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
  1969. #define SSL_R_BAD_CHECKSUM 104
  1970. #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
  1971. #define SSL_R_BAD_DECOMPRESSION 107
  1972. #define SSL_R_BAD_DH_G_LENGTH 108
  1973. #define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
  1974. #define SSL_R_BAD_DH_P_LENGTH 110
  1975. #define SSL_R_BAD_DIGEST_LENGTH 111
  1976. #define SSL_R_BAD_DSA_SIGNATURE 112
  1977. #define SSL_R_BAD_ECC_CERT 304
  1978. #define SSL_R_BAD_ECDSA_SIGNATURE 305
  1979. #define SSL_R_BAD_ECPOINT 306
  1980. #define SSL_R_BAD_HANDSHAKE_LENGTH 332
  1981. #define SSL_R_BAD_HELLO_REQUEST 105
  1982. #define SSL_R_BAD_LENGTH 271
  1983. #define SSL_R_BAD_MAC_DECODE 113
  1984. #define SSL_R_BAD_MAC_LENGTH 333
  1985. #define SSL_R_BAD_MESSAGE_TYPE 114
  1986. #define SSL_R_BAD_PACKET_LENGTH 115
  1987. #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
  1988. #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
  1989. #define SSL_R_BAD_RESPONSE_ARGUMENT 117
  1990. #define SSL_R_BAD_RSA_DECRYPT 118
  1991. #define SSL_R_BAD_RSA_ENCRYPT 119
  1992. #define SSL_R_BAD_RSA_E_LENGTH 120
  1993. #define SSL_R_BAD_RSA_MODULUS_LENGTH 121
  1994. #define SSL_R_BAD_RSA_SIGNATURE 122
  1995. #define SSL_R_BAD_SIGNATURE 123
  1996. #define SSL_R_BAD_SRP_A_LENGTH 348
  1997. #define SSL_R_BAD_SRP_B_LENGTH 349
  1998. #define SSL_R_BAD_SRP_G_LENGTH 350
  1999. #define SSL_R_BAD_SRP_N_LENGTH 351
  2000. #define SSL_R_BAD_SRP_S_LENGTH 352
  2001. #define SSL_R_BAD_SSL_FILETYPE 124
  2002. #define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
  2003. #define SSL_R_BAD_STATE 126
  2004. #define SSL_R_BAD_WRITE_RETRY 127
  2005. #define SSL_R_BIO_NOT_SET 128
  2006. #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
  2007. #define SSL_R_BN_LIB 130
  2008. #define SSL_R_CA_DN_LENGTH_MISMATCH 131
  2009. #define SSL_R_CA_DN_TOO_LONG 132
  2010. #define SSL_R_CCS_RECEIVED_EARLY 133
  2011. #define SSL_R_CERTIFICATE_VERIFY_FAILED 134
  2012. #define SSL_R_CERT_LENGTH_MISMATCH 135
  2013. #define SSL_R_CHALLENGE_IS_DIFFERENT 136
  2014. #define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
  2015. #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
  2016. #define SSL_R_CIPHER_TABLE_SRC_ERROR 139
  2017. #define SSL_R_CLIENTHELLO_TLSEXT 226
  2018. #define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
  2019. #define SSL_R_COMPRESSION_DISABLED 343
  2020. #define SSL_R_COMPRESSION_FAILURE 141
  2021. #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
  2022. #define SSL_R_COMPRESSION_LIBRARY_ERROR 142
  2023. #define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
  2024. #define SSL_R_CONNECTION_TYPE_NOT_SET 144
  2025. #define SSL_R_COOKIE_MISMATCH 308
  2026. #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
  2027. #define SSL_R_DATA_LENGTH_TOO_LONG 146
  2028. #define SSL_R_DECRYPTION_FAILED 147
  2029. #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
  2030. #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
  2031. #define SSL_R_DIGEST_CHECK_FAILED 149
  2032. #define SSL_R_DTLS_MESSAGE_TOO_BIG 334
  2033. #define SSL_R_DUPLICATE_COMPRESSION_ID 309
  2034. #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
  2035. #define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
  2036. #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
  2037. #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
  2038. #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
  2039. #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
  2040. #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
  2041. #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
  2042. #define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
  2043. #define SSL_R_EXTRA_DATA_IN_MESSAGE 153
  2044. #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
  2045. #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 346
  2046. #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 347
  2047. #define SSL_R_HTTPS_PROXY_REQUEST 155
  2048. #define SSL_R_HTTP_REQUEST 156
  2049. #define SSL_R_ILLEGAL_PADDING 283
  2050. #define SSL_R_INCONSISTENT_COMPRESSION 340
  2051. #define SSL_R_INVALID_CHALLENGE_LENGTH 158
  2052. #define SSL_R_INVALID_COMMAND 280
  2053. #define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
  2054. #define SSL_R_INVALID_PURPOSE 278
  2055. #define SSL_R_INVALID_SRP_USERNAME 353
  2056. #define SSL_R_INVALID_STATUS_RESPONSE 328
  2057. #define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
  2058. #define SSL_R_INVALID_TRUST 279
  2059. #define SSL_R_KEY_ARG_TOO_LONG 284
  2060. #define SSL_R_KRB5 285
  2061. #define SSL_R_KRB5_C_CC_PRINC 286
  2062. #define SSL_R_KRB5_C_GET_CRED 287
  2063. #define SSL_R_KRB5_C_INIT 288
  2064. #define SSL_R_KRB5_C_MK_REQ 289
  2065. #define SSL_R_KRB5_S_BAD_TICKET 290
  2066. #define SSL_R_KRB5_S_INIT 291
  2067. #define SSL_R_KRB5_S_RD_REQ 292
  2068. #define SSL_R_KRB5_S_TKT_EXPIRED 293
  2069. #define SSL_R_KRB5_S_TKT_NYV 294
  2070. #define SSL_R_KRB5_S_TKT_SKEW 295
  2071. #define SSL_R_LENGTH_MISMATCH 159
  2072. #define SSL_R_LENGTH_TOO_SHORT 160
  2073. #define SSL_R_LIBRARY_BUG 274
  2074. #define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
  2075. #define SSL_R_MESSAGE_TOO_LONG 296
  2076. #define SSL_R_MISSING_DH_DSA_CERT 162
  2077. #define SSL_R_MISSING_DH_KEY 163
  2078. #define SSL_R_MISSING_DH_RSA_CERT 164
  2079. #define SSL_R_MISSING_DSA_SIGNING_CERT 165
  2080. #define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
  2081. #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
  2082. #define SSL_R_MISSING_RSA_CERTIFICATE 168
  2083. #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
  2084. #define SSL_R_MISSING_RSA_SIGNING_CERT 170
  2085. #define SSL_R_MISSING_SRP_PARAM 354
  2086. #define SSL_R_MISSING_SRP_USERNAME 355
  2087. #define SSL_R_MISSING_TMP_DH_KEY 171
  2088. #define SSL_R_MISSING_TMP_ECDH_KEY 311
  2089. #define SSL_R_MISSING_TMP_RSA_KEY 172
  2090. #define SSL_R_MISSING_TMP_RSA_PKEY 173
  2091. #define SSL_R_MISSING_VERIFY_MESSAGE 174
  2092. #define SSL_R_NON_SSLV2_INITIAL_PACKET 175
  2093. #define SSL_R_NO_CERTIFICATES_RETURNED 176
  2094. #define SSL_R_NO_CERTIFICATE_ASSIGNED 177
  2095. #define SSL_R_NO_CERTIFICATE_RETURNED 178
  2096. #define SSL_R_NO_CERTIFICATE_SET 179
  2097. #define SSL_R_NO_CERTIFICATE_SPECIFIED 180
  2098. #define SSL_R_NO_CIPHERS_AVAILABLE 181
  2099. #define SSL_R_NO_CIPHERS_PASSED 182
  2100. #define SSL_R_NO_CIPHERS_SPECIFIED 183
  2101. #define SSL_R_NO_CIPHER_LIST 184
  2102. #define SSL_R_NO_CIPHER_MATCH 185
  2103. #define SSL_R_NO_CLIENT_CERT_METHOD 331
  2104. #define SSL_R_NO_CLIENT_CERT_RECEIVED 186
  2105. #define SSL_R_NO_COMPRESSION_SPECIFIED 187
  2106. #define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
  2107. #define SSL_R_NO_METHOD_SPECIFIED 188
  2108. #define SSL_R_NO_PRIVATEKEY 189
  2109. #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
  2110. #define SSL_R_NO_PROTOCOLS_AVAILABLE 191
  2111. #define SSL_R_NO_PUBLICKEY 192
  2112. #define SSL_R_NO_RENEGOTIATION 339
  2113. #define SSL_R_NO_REQUIRED_DIGEST 324
  2114. #define SSL_R_NO_SHARED_CIPHER 193
  2115. #define SSL_R_NO_VERIFY_CALLBACK 194
  2116. #define SSL_R_NULL_SSL_CTX 195
  2117. #define SSL_R_NULL_SSL_METHOD_PASSED 196
  2118. #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
  2119. #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
  2120. #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
  2121. #define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
  2122. #define SSL_R_PACKET_LENGTH_TOO_LONG 198
  2123. #define SSL_R_PARSE_TLSEXT 227
  2124. #define SSL_R_PATH_TOO_LONG 270
  2125. #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
  2126. #define SSL_R_PEER_ERROR 200
  2127. #define SSL_R_PEER_ERROR_CERTIFICATE 201
  2128. #define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
  2129. #define SSL_R_PEER_ERROR_NO_CIPHER 203
  2130. #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
  2131. #define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
  2132. #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
  2133. #define SSL_R_PROTOCOL_IS_SHUTDOWN 207
  2134. #define SSL_R_PSK_IDENTITY_NOT_FOUND 223
  2135. #define SSL_R_PSK_NO_CLIENT_CB 224
  2136. #define SSL_R_PSK_NO_SERVER_CB 225
  2137. #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
  2138. #define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
  2139. #define SSL_R_PUBLIC_KEY_NOT_RSA 210
  2140. #define SSL_R_READ_BIO_NOT_SET 211
  2141. #define SSL_R_READ_TIMEOUT_EXPIRED 312
  2142. #define SSL_R_READ_WRONG_PACKET_TYPE 212
  2143. #define SSL_R_RECORD_LENGTH_MISMATCH 213
  2144. #define SSL_R_RECORD_TOO_LARGE 214
  2145. #define SSL_R_RECORD_TOO_SMALL 298
  2146. #define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
  2147. #define SSL_R_RENEGOTIATION_ENCODING_ERR 336
  2148. #define SSL_R_RENEGOTIATION_MISMATCH 337
  2149. #define SSL_R_REQUIRED_CIPHER_MISSING 215
  2150. #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
  2151. #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
  2152. #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
  2153. #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
  2154. #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
  2155. #define SSL_R_SERVERHELLO_TLSEXT 275
  2156. #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
  2157. #define SSL_R_SHORT_READ 219
  2158. #define SSL_R_SIGNATURE_ALGORITHMS_ERROR 359
  2159. #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
  2160. #define SSL_R_SRP_A_CALC 356
  2161. #define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
  2162. #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
  2163. #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
  2164. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
  2165. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
  2166. #define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
  2167. #define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
  2168. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
  2169. #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
  2170. #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
  2171. #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
  2172. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
  2173. #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
  2174. #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
  2175. #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
  2176. #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
  2177. #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
  2178. #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
  2179. #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
  2180. #define SSL_R_SSL_HANDSHAKE_FAILURE 229
  2181. #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
  2182. #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
  2183. #define SSL_R_SSL_SESSION_ID_CONFLICT 302
  2184. #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
  2185. #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
  2186. #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
  2187. #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
  2188. #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
  2189. #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
  2190. #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
  2191. #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
  2192. #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
  2193. #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
  2194. #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
  2195. #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
  2196. #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
  2197. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
  2198. #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
  2199. #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
  2200. #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
  2201. #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
  2202. #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
  2203. #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
  2204. #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
  2205. #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
  2206. #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
  2207. #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
  2208. #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
  2209. #define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
  2210. #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
  2211. #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
  2212. #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
  2213. #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
  2214. #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
  2215. #define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
  2216. #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
  2217. #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
  2218. #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
  2219. #define SSL_R_UNEXPECTED_MESSAGE 244
  2220. #define SSL_R_UNEXPECTED_RECORD 245
  2221. #define SSL_R_UNINITIALIZED 276
  2222. #define SSL_R_UNKNOWN_ALERT_TYPE 246
  2223. #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
  2224. #define SSL_R_UNKNOWN_CIPHER_RETURNED 248
  2225. #define SSL_R_UNKNOWN_CIPHER_TYPE 249
  2226. #define SSL_R_UNKNOWN_DIGEST 357
  2227. #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
  2228. #define SSL_R_UNKNOWN_PKEY_TYPE 251
  2229. #define SSL_R_UNKNOWN_PROTOCOL 252
  2230. #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
  2231. #define SSL_R_UNKNOWN_SSL_VERSION 254
  2232. #define SSL_R_UNKNOWN_STATE 255
  2233. #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
  2234. #define SSL_R_UNSUPPORTED_CIPHER 256
  2235. #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
  2236. #define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
  2237. #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
  2238. #define SSL_R_UNSUPPORTED_PROTOCOL 258
  2239. #define SSL_R_UNSUPPORTED_SSL_VERSION 259
  2240. #define SSL_R_UNSUPPORTED_STATUS_TYPE 329
  2241. #define SSL_R_WRITE_BIO_NOT_SET 260
  2242. #define SSL_R_WRONG_CIPHER_RETURNED 261
  2243. #define SSL_R_WRONG_MESSAGE_TYPE 262
  2244. #define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
  2245. #define SSL_R_WRONG_SIGNATURE_LENGTH 264
  2246. #define SSL_R_WRONG_SIGNATURE_SIZE 265
  2247. #define SSL_R_WRONG_SIGNATURE_TYPE 358
  2248. #define SSL_R_WRONG_SSL_VERSION 266
  2249. #define SSL_R_WRONG_VERSION_NUMBER 267
  2250. #define SSL_R_X509_LIB 268
  2251. #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
  2252. #ifdef __cplusplus
  2253. }
  2254. #endif
  2255. #endif